Control-flow integrity: Precision, security, and performance

N Burow, SA Carr, J Nash, P Larsen, M Franz… - ACM Computing …, 2017 - dl.acm.org
Memory corruption errors in C/C++ programs remain the most common source of security
vulnerabilities in today's systems. Control-flow hijacking attacks exploit memory corruption …

Evolution of attacks, threat models, and solutions for virtualized systems

D Sgandurra, E Lupu - ACM Computing Surveys (CSUR), 2016 - dl.acm.org
Virtualization technology enables Cloud providers to efficiently use their computing services
and resources. Even if the benefits in terms of performance, maintenance, and cost are …

Data-oriented programming: On the expressiveness of non-control data attacks

H Hu, S Shinde, S Adrian, ZL Chua… - … IEEE Symposium on …, 2016 - ieeexplore.ieee.org
As control-flow hijacking defenses gain adoption, it is important to understand the remaining
capabilities of adversaries via memory exploits. Non-control data exploits are used to mount …

{Control-Flow} bending: On the effectiveness of {Control-Flow} integrity

N Carlini, A Barresi, M Payer, D Wagner… - 24th USENIX Security …, 2015 - usenix.org
Control-Flow Bending: On the Effectiveness of Control-Flow Integrity Page 1 Open access to
the Proceedings of the 24th USENIX Security Symposium is sponsored by USENIX Control-Flow …

Stitching the gadgets: On the ineffectiveness of {Coarse-Grained}{Control-Flow} integrity protection

L Davi, AR Sadeghi, D Lehmann… - 23rd USENIX Security …, 2014 - usenix.org
Return-oriented programming (ROP) offers a robust attack technique that has, not
surprisingly, been extensively used to exploit bugs in modern software programs (eg, web …

Practical context-sensitive CFI

V Van der Veen, D Andriesse, E Göktaş… - Proceedings of the …, 2015 - dl.acm.org
Current Control-Flow Integrity (CFI) implementations track control edges individually,
insensitive to the context of preceding edges. Recent work demonstrates that this leaves …

Hypervision across worlds: Real-time kernel protection from the arm trustzone secure world

AM Azab, P Ning, J Shah, Q Chen, R Bhutkar… - Proceedings of the …, 2014 - dl.acm.org
TrustZone-based Real-time Kernel Protection (TZ-RKP) is a novel system that provides real-
time protection of the OS kernel using the ARM TrustZone secure world. TZ-RKP is more …

Automatic Generation of {Data-Oriented} Exploits

H Hu, ZL Chua, S Adrian, P Saxena… - 24th USENIX Security …, 2015 - usenix.org
As defense solutions against control-flow hijacking attacks gain wide deployment, control-
oriented exploits from memory errors become difficult. As an alternative, attacks targeting …

HDFI: Hardware-assisted data-flow isolation

C Song, H Moon, M Alam, I Yun, B Lee… - … IEEE Symposium on …, 2016 - ieeexplore.ieee.org
Memory corruption vulnerabilities are the root cause of many modern attacks. Existing
defense mechanisms are inadequate; in general, the software-based approaches are not …

[PDF][PDF] Enforcing Kernel Security Invariants with Data Flow Integrity.

C Song, B Lee, K Lu, W Harris, T Kim, W Lee - NDSS, 2016 - researchgate.net
The operation system kernel is the foundation of the whole system and is often the de facto
trusted computing base for many higher level security mechanisms. Unfortunately, kernel …